Vulnerabilities > Agentejo > Cockpit

DATE CVE VULNERABILITY TITLE RISK
2020-12-30 CVE-2020-35846 SQL Injection vulnerability in Agentejo Cockpit
Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php check function.
network
low complexity
agentejo CWE-89
7.5
2020-06-17 CVE-2020-14408 Cross-site Scripting vulnerability in Agentejo Cockpit 0.10.2
An issue was discovered in Agentejo Cockpit 0.10.2.
network
agentejo CWE-79
4.3
2018-10-15 CVE-2018-15540 Path Traversal vulnerability in Agentejo Cockpit
Agentejo Cockpit performs actions on files without appropriate validation and therefore allows an attacker to traverse the file system to unintended locations and/or access arbitrary files, aka /media/api Directory Traversal.
network
low complexity
agentejo CWE-22
7.5
2018-10-15 CVE-2018-15539 Cross-Site Request Forgery (CSRF) vulnerability in Agentejo Cockpit
Agentejo Cockpit lacks an anti-CSRF protection mechanism.
network
agentejo CWE-352
6.8
2018-10-15 CVE-2018-15538 Cross-site Scripting vulnerability in Agentejo Cockpit
Agentejo Cockpit has multiple Cross-Site Scripting vulnerabilities.
network
agentejo CWE-79
4.3
2018-04-10 CVE-2017-14611 Server-Side Request Forgery (SSRF) vulnerability in Agentejo Cockpit 0.13.0
SSRF (Server Side Request Forgery) in Cockpit 0.13.0 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter, related to use of the discontinued aheinze/fetch_url_contents component.
network
low complexity
agentejo CWE-918
6.4